Links

What is ired.team notes?

These are notes about all things focusing on, but not limited to, red teaming and offensive security.
This is publicly accessible personal red teaming notes at https://ired.team and https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques about my pentesting / red teaming experiments in a controlled environment that involve playing with various tools and techniques used by penetration testers, red teams and actual adversaries.
This is my way of learning things - by doing, following, tinkering, exploring, repeating and taking notes.
At ired.team, I explore some of the common offensive security techniques involving gaining code execution, code injection, defense evasion, lateral movement, persistence and more.
Most of these techniques are discovered by other security researchers and I do not claim their ownership. I try to reference the sources I use the best I can, but if you think I've missed something, please get in touch and I will fix it immediately.
  • Do not take everything or anything in these notes for granted.
  • Do not expect the notes to be exhaustive or covering the techniques or the artifacts they produce in full.
  • Expect mistakes in the notes.
  • Always consult additional resources.
Warning ired.team Red Teaming Experiments GitBook is created by @spotheplanet. Cloning it and presenting it as your own is illegal and strictly forbidden, don't do it.
Support and Donations
If you appreciate ired.team and would like to show support, you can do it via my:
  • Patreon
  • BTC address 3Bi5xgtwUU9BfMejW7PQwhoMFA19x8Q7yp
  • ETH address 0x03789987ca76812234d3F4839169Fb9988760fa1

The Goal

The goal of this project is simple - read other researchers work, execute some common/uncommon attacking techniques in a lab environment, do my own reasearch and:
  • understand how various cyber attacks and techniques can be executed and how they work
  • learn about how malware is written
  • write code to further understand the tools and techniques used by attackers and malware authors
  • learn more about C++, Windows internals and Windows APIs
  • see what artifacts the techniques and tools leave behind on the endpoint
  • try out various industry tools for pentesting, coding, debugging, reverse engineering, malware analysis, and become more profficient in using them
  • take notes for future reference

Social

Follow me on twitter: